Skip to content
@joesecurity

Joe Security

Deep Malware Analysis for Windows, macOS, Linux, Android and iOS

Pinned Loading

  1. jbxapi jbxapi Public

    Python API wrapper for the Joe Sandbox API.

    Python 64 24

  2. scripts scripts Public

    Collection of scripts for interaction with Joe Sandbox

    Python 7 7

  3. sigma-rules sigma-rules Public

    Sigma rules from Joe Security

    203 32

Repositories

Showing 10 of 26 repositories
  • sigma-rules Public

    Sigma rules from Joe Security

    joesecurity/sigma-rules’s past year of commit activity
    203 GPL-3.0 32 2 3 Updated Nov 4, 2024
  • jbxapi Public

    Python API wrapper for the Joe Sandbox API.

    joesecurity/jbxapi’s past year of commit activity
    Python 64 MIT 24 0 0 Updated Apr 17, 2024
  • jbxuploadps Public

    Powershell script to upload files to Joe Sandbox

    joesecurity/jbxuploadps’s past year of commit activity
    PowerShell 0 MIT 0 0 0 Updated Nov 29, 2023
  • Joe-Sandbox-Microsoft-Defender-Connector Public

    Script to enrich Microsoft Defender for Endpoint Alerts with Joe Sandbox Analysis

    joesecurity/Joe-Sandbox-Microsoft-Defender-Connector’s past year of commit activity
    Python 2 0 0 0 Updated Nov 24, 2023
  • DocBleachShell Public

    DocBleachShell is the integration of the great DocBleach, https://github.com/docbleach/DocBleach Content Disarm and Reconstruction tool into the Microsoft Windows Shell Handler.

    joesecurity/DocBleachShell’s past year of commit activity
    C# 21 MIT 10 1 0 Updated Jan 15, 2022
  • Joe-Sandbox-Splunk-Addon Public

    This plugin feeds Joe Sandbox JSON reports automatically into Splunk

    joesecurity/Joe-Sandbox-Splunk-Addon’s past year of commit activity
    5 1 1 0 Updated Feb 25, 2021
  • misp-modules Public Forked from MISP/misp-modules

    Modules for expansion services, import and export in MISP

    joesecurity/misp-modules’s past year of commit activity
    Python 0 AGPL-3.0 244 0 0 Updated Jan 24, 2020
  • sigma Public Forked from SigmaHQ/sigma

    Generic Signature Format for SIEM Systems

    joesecurity/sigma’s past year of commit activity
    Python 1 2,250 0 0 Updated Oct 21, 2019
  • AttackDetection Public Forked from ptresearch/AttackDetection

    Attack Detection

    joesecurity/AttackDetection’s past year of commit activity
    4 372 0 0 Updated Sep 25, 2019
  • PowerSploit Public Forked from PowerShellMafia/PowerSploit

    PowerSploit - A PowerShell Post-Exploitation Framework

    joesecurity/PowerSploit’s past year of commit activity
    PowerShell 2 4,708 0 0 Updated Sep 19, 2019

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…